Mobile Security Researcher

1 day ago


Singapore SECURITY TECHNOLOGIES AND ADVANCED RESEARCH LABS PTE. LTD. Full time

2 years exp

**Roles & Responsibilities**

**Mobile Security Researcher**
STAR Labs is searching for individuals passionate about vulnerability discovery, reverse engineering, and exploit development to join our Mobile team.

This position is currently open to applicants based in Singapore.

**JOB RESPONSIBILITIES**
This role would be responsible for discovering and replicating vulnerabilities affecting Mobile devices. The work includes attack vector enumeration, static and dynamic analysis of the target, reverse engineering, debugging, identification of vulnerabilities, exploitation, and technical documentation.

**REQUIRED QUALIFICATIONS**
Diploma/Degree

Fluent in C/C++ and ARM and Intel assembly (Hexagon and MIPS are also accepted)
Demonstrated ability to discover and replicate vulnerabilities in mobile devices
Understanding of latest memory corruption mitigations
Competency with debuggers and Ghidra or IDA Pro

**PREFERRED QUALIFICATIONS**
Ability to develop SoC exploits without a debugger and mínimal runtime information
A thorough understanding of Mobile attack surface (e.g., CP, AP, and other areas)
A thorough understanding of a wide range of vulnerability classes
A history of publishing or presenting original research -OR- references for exploit development

STAR Labs Pte. Ltd was established on 08th January 2018 by Jacob Soo and Koh Yong Chuan.

The company also provides IT Security consultancy by addressing all their IT Security related problems.



  • Singapore SYNTHESIZE LABS PTE. LTD. Full time

    The successful applicant will be required to: - Be familiar with the latest mobile devices and the relevant operating system such as Android and iOS - Be able to independently perform research into potential bugs or security issues in these devices - Be able to reverse engineer malware samples for mobile devices and understand their techniques, tactics and...


  • Singapore EAGLE I SECURITY SERVICES PTE. LTD. Full time

    **Location**: - **by Sector**: - **Islandwide** **Working Days: 6 days a week**: **Salary Offered**: **Mobile Security Officer**: - **starting S$2,600 **plus **Transportation allowance **Job Description & Requirements**: - Can Operate security and safety systems - Fire Alarm,CCTV,FCC - Can Perform Regulate traffic (Road Traffic Act) - Can Monitor...


  • Singapore Centre for Strategic Infocomm Technologies (CSIT) Full time

    **SINGAPORE, SINGAPORE /** **CYBERSECURITY - CYBERSECURITY RESEARCH /** **FULL-TIME** **/ ON-SITE** - We are looking for individuals that are passionate about cyber research and enjoy experimenting with disruptive, revolutionary ways of doing things. Thinking out of the box and having the perseverance to work through new ideas is key. - This team conducts...


  • Singapore Military Security Department Full time

    **What the role is** - You will be the go-to expert for insights on the dynamic state of security in the intricate realm of our defence agencies and industries. **What you will be working on** - You will be analysing trends and developments that could potentially impact the security of the defence agencies and industries. Through your research and analysis,...


  • Singapore PixiePoint Security Pte Ltd Full time

    We are seeking talented and passionate individuals to join our Offensive Security team! This position has a strong focus on discovering unknown vulnerabilities in systems and devices. This position will be based in Singapore. **Duties and Responsibilities**: **Required Qualifications**: - Proficiency in at least one of the following languages: C, C++,...

  • Cyber Security Researcher

    15 minutes ago


    Singapore Centre for Strategic Infocomm Technologies Full time

    Job Scope Investigate threats and assess the impact on systems and software Conduct research to gain in-depth understanding of the operating system architecture (kernel and subsystems) and how these subsystems could be exploited by malware Perform information security assessments through vulnerability research, code audit, black box testing, reverse...

  • Security Researcher

    2 weeks ago


    Singapore Pixalate, Inc. Full time

    **Security Researcher** **Employment Type**:Full-Time **Location**:Remote in Singapore **Minimum Experience**:3 years **About the Role** **Responsibilities** **Threat Research & Analysis**: Conduct deep-dive technical research into existing and emerging cyber threats, actor behaviors, malicious infrastructure, and attack vectors. **Technical...


  • Singapore Internal Security Department Full time

    Join to apply for the Mobile App Developer role at Internal Security Department . What The Role Is ISD confronts and addresses threats to Singapore's internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial and...


  • Singapore PixiePoint Security Pte Ltd Full time

    We are seeking talented and passionate individuals to join our Offensive Security team! This position has a strong focus on discovering unknown vulnerabilities in systems and devices. This position will be based in Singapore. **Duties and Responsibilities**: **Required Qualifications**: - Proficiency in at least one of the following languages: C, C++,...


  • Singapore PixiePoint Security Pte Ltd Full time

    We are seeking talented and passionate individuals to join our Offensive Security team! This position has a strong focus on developing exploits for known vulnerabilities in systems and devices. This position will be based in Singapore. **Duties and Responsibilities**: **Required Qualifications**: - Proficiency in at least one of the following languages:...